ALAS-2022-1576

Related Vulnerabilities: CVE-2022-23218   CVE-2022-23219  

A stack based buffer-overflow vulnerability was found in the deprecated compatibility function svcunix_create() in the sunrpc's svc_unix.c module of the GNU C Library (aka glibc) through 2.34. This vulnerability copies its path argument onto the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) then it will lead to arbitrary code execution. (CVE-2022-23218) A stack based buffer-overflow vulnerability was found in the deprecated compatibility function clnt_create() in the sunrpc's clnt_gen.c module of the GNU C Library (aka glibc) through 2.34. This vulnerability copies its hostname argument onto the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) lead to arbitrary code execution. (CVE-2022-23219)

ALAS-2022-1576


Amazon Linux AMI Security Advisory: ALAS-2022-1576
Advisory Release Date: 2022-04-04 23:46 Pacific
Advisory Updated Date: 2022-04-06 21:33 Pacific
Severity: Medium

Issue Overview:

A stack based buffer-overflow vulnerability was found in the deprecated compatibility function svcunix_create() in the sunrpc's svc_unix.c module of the GNU C Library (aka glibc) through 2.34. This vulnerability copies its path argument onto the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) then it will lead to arbitrary code execution. (CVE-2022-23218)

A stack based buffer-overflow vulnerability was found in the deprecated compatibility function clnt_create() in the sunrpc's clnt_gen.c module of the GNU C Library (aka glibc) through 2.34. This vulnerability copies its hostname argument onto the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) lead to arbitrary code execution. (CVE-2022-23219)


Affected Packages:

glibc


Issue Correction:
Run yum update glibc to update your system.

New Packages:
i686:
    nscd-2.17-324.189.amzn1.i686
    glibc-headers-2.17-324.189.amzn1.i686
    glibc-2.17-324.189.amzn1.i686
    glibc-utils-2.17-324.189.amzn1.i686
    glibc-debuginfo-2.17-324.189.amzn1.i686
    glibc-static-2.17-324.189.amzn1.i686
    glibc-devel-2.17-324.189.amzn1.i686
    glibc-debuginfo-common-2.17-324.189.amzn1.i686
    glibc-common-2.17-324.189.amzn1.i686

src:
    glibc-2.17-324.189.amzn1.src

x86_64:
    glibc-static-2.17-324.189.amzn1.x86_64
    glibc-debuginfo-2.17-324.189.amzn1.x86_64
    glibc-headers-2.17-324.189.amzn1.x86_64
    glibc-common-2.17-324.189.amzn1.x86_64
    glibc-utils-2.17-324.189.amzn1.x86_64
    glibc-2.17-324.189.amzn1.x86_64
    glibc-debuginfo-common-2.17-324.189.amzn1.x86_64
    glibc-devel-2.17-324.189.amzn1.x86_64
    nscd-2.17-324.189.amzn1.x86_64